- Issued:
- 2023-12-20
- Updated:
- 2023-12-20
RHSA-2023:7884 - Security Advisory
Synopsis
Important: postgresql:15 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: Buffer overrun from integer overflow in array modification (CVE-2023-5869)
- postgresql: Memory disclosure in aggregate function calls (CVE-2023-5868)
- postgresql: extension script @substitutions@ within quoting allow SQL injection (CVE-2023-39417)
- postgresql: Role pg_signal_backend can signal certain superuser processes. (CVE-2023-5870)
- postgresql: MERGE fails to enforce UPDATE or SELECT row security policies (CVE-2023-39418)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2228111 - CVE-2023-39417 postgresql: extension script @substitutions@ within quoting allow SQL injection
- BZ - 2228112 - CVE-2023-39418 postgresql: MERGE fails to enforce UPDATE or SELECT row security policies
- BZ - 2247168 - CVE-2023-5868 postgresql: Memory disclosure in aggregate function calls
- BZ - 2247169 - CVE-2023-5869 postgresql: Buffer overrun from integer overflow in array modification
- BZ - 2247170 - CVE-2023-5870 postgresql: Role pg_signal_backend can signal certain superuser processes.
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.5-1.module+el8.9.0+20663+03952ce4.src.rpm | SHA-256: 12f4f552023d7c33db44ede8a297879e9967d0367753e48ef5fa04d02d6d086e |
x86_64 | |
postgresql-test-rpm-macros-15.5-1.module+el8.9.0+20663+03952ce4.noarch.rpm | SHA-256: c8568f6addcaa3266f0e22b73ba79ed3ed381efb232ae6815e3d2cab19711d16 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 73f31fe4e5acaac43eb190a9a970f72b27a44df21ec7ba1c44b4f1e9bfa7be7c |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 3832f4e90cef5d00ce7e50818b03988e6b3363c0d6f267d2d755534ee6ead85d |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 536c27820be3d2b8b0ccca1ac1edd826e770ec26f7e95bcd4693d68fcac9c4db |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: a67ced15b03b63a2593469d8d2b92cb1db6a32c0e3e95353d6d252861d8e74d8 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 554b492cdbd458c65271179351caf7f1a78b35f7c9233fd41ad973a3f03e3880 |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 679d5596e29c6f0f9e3b923417bceb2b64b81a3ebc3c8a6404129308206244fe |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: f1013c950582e223c5cc0299a972b8c224e105f246dfd0d30da25552d9d6c99e |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 83763aef0021451d12a8c0fbde7658822a737c18eff919f22fb45bf4cd31e70c |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64.rpm | SHA-256: 2c5c99680da4fe04e13c78674d3f47d2a1ad5948a420796b9f7c77e5b21de850 |
postgresql-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 341ff16a36384de05f7153794dbaf7033e664a5c9c733cec65ecdd47f350f85b |
postgresql-contrib-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 10f1dfd7b0a1c585aeb39fa896160cfec4f93316b6c7ee8bd1453625a2e5c87d |
postgresql-contrib-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: e4f71409cf8b3e753c73c19769d6d524c96fef8655629c012592795d608aa9b4 |
postgresql-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 0dd6c5c2631f0eb59de3e260452c4a059d7fd5a11d19a32d77f887cae9ba32a2 |
postgresql-debugsource-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: bb4dc46bde7232e546160f6d65a951f136feeb86495abfb667457ae88593c2be |
postgresql-docs-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 0305e5e8ff09d6cb6dbc624f3671afb8561648f47052700fa5d1732f519bc6c2 |
postgresql-docs-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 1aed8f3e9b4c256659238c907819d0bb4d7815057c3dab261abc8bb7790b1c01 |
postgresql-plperl-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 0900cc88d5133cb2bb118f397712f948909a6d296f638048a441eaa89aa0c69b |
postgresql-plperl-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 51c82f3301fb27a1afae4a3b9459cd3a482eb9333ff02f3c27c3f7e7c25e6404 |
postgresql-plpython3-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: b767770125dc5ee2721404ce629c452eb70c18086490d0a71193e2df839fc32b |
postgresql-plpython3-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 1ebd63ccf6cbf206fee6329cc9eb10b05649da1b10b68632681ecd19dbd39986 |
postgresql-pltcl-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: e019ee4dc3816c8fba79fb3c483b88b92acb6cb1207cf9265eb775c9733c1bc2 |
postgresql-pltcl-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: b85a3dd7915dfdd6abd8cf2d7419f2305780374ec3253b8c2b6e9118a79269ff |
postgresql-private-devel-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 078ce05e1a756832e8175e0bfe0971d99557fd6680c8cf4dcfba214fb4939b85 |
postgresql-private-libs-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: b39a8f6ebd27ba7b82b1522762c0d6ab32c7160e52c8d14b03f89a74aebbb770 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: cf9e0feb329a33f9052405a712984ab0c90f49cf668249f8664aae84d42b1647 |
postgresql-server-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 1320cec10a35a257473b02a519c70f8fdedd92524e24cbcc3716ed1aed2c711f |
postgresql-server-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 15c93af18c0aa29d417570b993a02bc7e7cb2eb6948da2b49c6b8a0f42ae99f5 |
postgresql-server-devel-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 056ba25761e9f16e064e62730c705f3c7d082ed3c92eaa71dce3a18d188d4bd7 |
postgresql-server-devel-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: ecdbe9cca2f2520f2257f78f48bfaaee99388d28054334f247fe7a6acb216446 |
postgresql-static-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 2ec4d22b127434e6b13db4867ae737ed3c6629787cb371df0e037aeee0b8083c |
postgresql-test-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: f466de8b32fa6785db8204ee3bc35c016c87ab48440a475c0df5d537a64909ae |
postgresql-test-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 2abafeb27e547b18d3314caede4db46b53c37737713b5df7f9d7beceac933be5 |
postgresql-upgrade-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 6556e99747789e700954c21a5c734937f0fbcc86eea0b4911d30f1a11efe0364 |
postgresql-upgrade-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: c74981f839faa9aaf9b74f0cfdb3abe99b7a8f7ece7ddbf85c1f3449b25b28f2 |
postgresql-upgrade-devel-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 3aa529906352147f8401816b289c82baceecabfe51103633c880a1d348656021 |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.x86_64.rpm | SHA-256: 626c2993ec6e127a3557f47ce853fc29d1633ad7233fc1b764ea8132a46f25b7 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.5-1.module+el8.9.0+20663+03952ce4.src.rpm | SHA-256: 12f4f552023d7c33db44ede8a297879e9967d0367753e48ef5fa04d02d6d086e |
s390x | |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 75ea7e595ce74e34885d4c0d4457ce0ce5e08a7880680c36d0728ff55fab87cc |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f58284f4dbe906906422d0259811cf125e6c6371b6f2b768cdf4d27cdc8c9952 |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: dd26c5247ec40f9e62be149bced52c1f2ff603c7c3e3f484fdf8925ceef28e98 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 6e5b14c4b2f470c92d93c2aa6e2c36118e885077523bec5730132ee8c50dfbbf |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 8d3f15972fcf4361754c03a0468fa18d8f8e5dfa7dd3c04ed7a4ee1d49d865fb |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 0d77eabf407c613a70a85be669cb5bf5378438ff48ef2fa22458af5e87c85fcb |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: ff2691002e818a6ff9a12cd4137d45ca0f83ef8810035c402a154437a6aa0f69 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: 54e7df0806909661fcd6da5a7e0dc1b4738acd8ed68cd4b4734ca6f669160c93 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x.rpm | SHA-256: f2c15a1a23af1548f0007361bf9c2066a9d87f383c622d40b1bc0f4bfddcd059 |
postgresql-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 6226700b5d7f07634dd34e2695079d5370f566ea0cf22ff423fdfd8f45942cd9 |
postgresql-contrib-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: b270e23ae376b152ffca18a1447d815e6cff182bc46e75388f40aa028f1e0675 |
postgresql-contrib-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: d0eb7a028bc824d3c79e474f12db84224a4c460980e34b19eb2c1de7b4570753 |
postgresql-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 6f85bb1807a34f33fafd603d5c83b7aac860eb4efecb243810a3fab8f36614e7 |
postgresql-debugsource-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: d9732b5c5f42094f47c6e835261897899910687aacd62cd7a550d9c49f55b021 |
postgresql-docs-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 5d95f448b47203a30fa125f1893081b9ae968dca64177077600082d0f8855ad8 |
postgresql-docs-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 5d7351954bae29466e5252afbb6fa5876fa90b1eb435c7e3581c57401d1dd22c |
postgresql-plperl-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 63d4caae7aba30143cea79f1d0d570c45affe1e72c6ff8b0d43aeceaae023ae3 |
postgresql-plperl-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 212a8da0fa0b812159cde89d127913d18359c27e9ff6953b6b84ca9a2848dc5b |
postgresql-plpython3-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 7809d640b615b6047f337a1446cf5214d649d33ccfeca99751dbc42ce580eb58 |
postgresql-plpython3-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 6f15c15fc767964bd5386597bb994333659e5ae15eb6b508ae33d723c5effc12 |
postgresql-pltcl-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: b9478a7287d1f318820580d54e1741546dcaf97bc614236b46cd7bea2f5ef652 |
postgresql-pltcl-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 632c3f4c93031c995af8bf202ca49d5bc27326e21788e794d4dc1b5222d96366 |
postgresql-private-devel-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: d48ca8896ce58b91ab2ab46924b62ebf60caa5b0f27b2dc27cf5bc374974e2b5 |
postgresql-private-libs-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: a47178bca7b2260524466da2ba81b8c5da85d9297026bc7090d8a7eb6a622570 |
postgresql-private-libs-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: e575407196568f99189ff72e763d84f5c11766c7229407721c05ae3033d9d585 |
postgresql-server-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: f48baf56994174a507a0a09f6e5a3a4987a880fdd541e06dca62a08932ceaa1d |
postgresql-server-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 10d461bbc365c40b293a72e8d342bb688303a7e51e31a4c21f544746113ad936 |
postgresql-server-devel-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 689322b1bf90275314cc98ba3e44e10a830b01f8bff4a24839c9cb6033d9469c |
postgresql-server-devel-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: c11ef30ad27a223224230000f733319d7cccba9cd7fc36b170ed1eb981aeb94e |
postgresql-static-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 7b6e2d1749e1f2334536ae8cd6f1721371b7203e0f710a982ed08d5dc0b0a7b1 |
postgresql-test-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 1b0b50f4bf397762afbd9a7fcefa27a209e97530e597d3896e46ee74d672a446 |
postgresql-test-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 54a2f846ec37177baac9b3a0db919c0173ef201ce6260912e0dffcfbd44e460a |
postgresql-test-rpm-macros-15.5-1.module+el8.9.0+20663+03952ce4.noarch.rpm | SHA-256: c8568f6addcaa3266f0e22b73ba79ed3ed381efb232ae6815e3d2cab19711d16 |
postgresql-upgrade-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: fb85ad231736e9f35ad286d64c2fbebb507652c2a5c774c85877d87b1796886a |
postgresql-upgrade-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 4226932e68a54611c6d9d3a0c6bf789f51f8e76dad1c4e6326cf2f40d67f93af |
postgresql-upgrade-devel-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: bf36b5c9d77a643f7f2be975c7423422a550ef79b2ebdb42aae73ef83e6bb985 |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.s390x.rpm | SHA-256: 13ac5ce55a8c84f55bbd6b504e192fc0e071e532a29e4b5f38eae7171d853770 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.5-1.module+el8.9.0+20663+03952ce4.src.rpm | SHA-256: 12f4f552023d7c33db44ede8a297879e9967d0367753e48ef5fa04d02d6d086e |
ppc64le | |
postgresql-test-rpm-macros-15.5-1.module+el8.9.0+20663+03952ce4.noarch.rpm | SHA-256: c8568f6addcaa3266f0e22b73ba79ed3ed381efb232ae6815e3d2cab19711d16 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: f124507f20eb9e982c9a50f85e5618c740d51ce11f3304b412e0cde10c3fdf37 |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 4f221bf3f14b8a35e2fa1ddad8cabbbfd9d06bfbfdb7679754d5acd9abdaf542 |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 772d8dc3a7ec8bae28c01817f143266927d9ccd8fafcf091bf97e1a24a709843 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: d524af6040ad978f4f3f639ec91eeaa506c79851047782d06de88a005826d217 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 83956021da28fb237ff1dbb56dc2ed32ba9e74c3fe4076417421105bc0d81074 |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 1c2f119466db5c8f3e018e50dfe4bfc7b69a7d0a8bc6a518e8465d3141993e80 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: 89d1843e9b54065bdbcf3b34ce75f92188281deb9ea045fc7acd72282e6ced7f |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd2e39f8d8b1308e6b0209193a70d741e271bebf043186cfe11afcdd8d978d77 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le.rpm | SHA-256: bd80fb32028eb69ae43373bd7507b58fd99a6f24d240bb7b305902c9ac8c2700 |
postgresql-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: a6420e7438a64fc8c7b003741d067f6f1ea23a76a650838128221fd5b507c85f |
postgresql-contrib-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 02d66f3297a7d2d59d0d4df3d8e3ad8f6499a3de6c49f5d3b5d94815a5f5cfcb |
postgresql-contrib-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 84e06df1a06f75ad2b52da6edcd252910bd98e260bc84b7224dcbe8fd490a123 |
postgresql-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: a0b4ed7c2b52722ddbe069a3c43f1f4481f11253ac5acdff56f66a352eeee971 |
postgresql-debugsource-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 8cc6469f098854764c8ec2d56df1f43cd1e08f8726ec0cd0b96e888491c80db2 |
postgresql-docs-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 3c354004cc1b4900b6a9e203e4f3417c0a1b7eb638db7e5a03b58142198c76a8 |
postgresql-docs-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 1fa871d51f9e37bb59b4e14df3957c0fd889999e325b30f881a6988723fa01b3 |
postgresql-plperl-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 29d9e1e1b1be53a9a0507743750199ea5f9a604011e0760eb150f57bb78ab4c3 |
postgresql-plperl-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 5624feba2aa556e55a5b4651ba9f7b7c6daae70d25a219c7070beb2ad49c07fb |
postgresql-plpython3-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 1172e3e6b277583987a64faa0160dd9a6bc39b622fe0c2b354d47996cd6bdd67 |
postgresql-plpython3-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: daf830abcf5ef69efcc22807682b013fd7516d9029c95a526ced506dacead8c0 |
postgresql-pltcl-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 1f43eb598ec896fd97fd0a5ca6a10b356b391df2989c6b924fa4c30f1f61c33a |
postgresql-pltcl-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 7ee890129480b62fd655d77706d8c5d1845596396947e3b7d2eda51b5b646ef9 |
postgresql-private-devel-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 00295c4e266201f50c4778622c9b9ab9e656f257d137c4f6fea20f4e53ac6675 |
postgresql-private-libs-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 91618ef63aacc199a7dd18ef3d5811a2217c316050d3bab9235c897bb7aea35d |
postgresql-private-libs-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 64449ebe859183656e474a603788b4bb2a346746001defd6febc4f0bcb44c6b2 |
postgresql-server-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 57671f1cae4a6964875980ef72c94084bbe05646ee97c64ead98c7aa17932ba7 |
postgresql-server-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: bfef709291100661433bc5fa1e4c63b5f0f47e943936d758306f963eb17be34c |
postgresql-server-devel-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: a43b308c14042e5137fcef24ae6681baf0b4c4018bc5bc8b8c5a3976cdcc6555 |
postgresql-server-devel-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 49bda957479a99ba2e9b100cb45b9bebdca56ae0e28df78df840e3d1023fc88b |
postgresql-static-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: c3298d46a97165a3456cc11467de73bbbaae4f99ffb886b1d973df5c42e34afd |
postgresql-test-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: d0b48056d0612a7f529a4888303fcfc3969e07cc12cb42aa900aefa918532057 |
postgresql-test-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: fa5a57f0127425cf8880def684acde5b18ecc87487d2c5ae242ca725e753f976 |
postgresql-upgrade-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 3fd15bf7a79ee3d751bf1d5430b9be59f827f7f599e3b6422003833dbaa60465 |
postgresql-upgrade-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 76dbb0ff436d1acd7d97b4ee6d21864936da3d28078bffc9b2afb1e9cde44cdd |
postgresql-upgrade-devel-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: bdf80b869e1c6a35f17bc4feb1a7d072d49efed56ecb9c8c32700287b4d54c2c |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.ppc64le.rpm | SHA-256: 1459408bc5b2d3e50274a99b50ce87c2375c508947dad572faa2281aa64f5a0f |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: 9dcceb8cce5be5ab3ffa2e0c8778d8997a488d29cb36ecbc137bc29635236220 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: d4ba1cc76f8cccab296134a404a457dc5c7763de7483baf3eb21924192487310 |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src.rpm | SHA-256: c87199aea25c96a4bad858898aff0811a7fdc8d25801afc149e489ba3e4c9018 |
postgresql-15.5-1.module+el8.9.0+20663+03952ce4.src.rpm | SHA-256: 12f4f552023d7c33db44ede8a297879e9967d0367753e48ef5fa04d02d6d086e |
aarch64 | |
postgresql-test-rpm-macros-15.5-1.module+el8.9.0+20663+03952ce4.noarch.rpm | SHA-256: c8568f6addcaa3266f0e22b73ba79ed3ed381efb232ae6815e3d2cab19711d16 |
pg_repack-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: f3623c74746c98dab9b0b9f09d85a11eb555840eb1bdfbe8b82f106d19ff9d2c |
pg_repack-debuginfo-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 4cba977c6ccaf4a7564f22ef62fef2c6d748a8ec4722e11634d008d9b47e0b2e |
pg_repack-debugsource-1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 2d6e67c636c5e22043ecc273a7e48fba17e8688434e3e0d0310233b8becb1887 |
pgaudit-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b1c3f3ade323c022d9bf11c288e9c5400a66b3fb25f09056620b2e4d4e4b9f77 |
pgaudit-debuginfo-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7f98305826f2ac5f7ff1b50666e6e4bdf13a32bf4a515f0289e9b06b7732742a |
pgaudit-debugsource-1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 7a2c533dcf1a3dc08eecc728c653ab34bbfecb7fad12fa104fd0c20210fb33ba |
postgres-decoderbufs-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: e8173e22d9f666a83890f49ce08629507bd40cb8cc7fd6c88f44640cdd715c2e |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: 6cd70bf27c2e6e2a7a3d15e9a0b2e4288d1f046a6004f2b941fc6b7703aa367b |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64.rpm | SHA-256: b40bfd7fa5ea7ddd4a20ae10ef5eff24227a816b236005ff8c90f731592d194a |
postgresql-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 4ed0f8ea1ec20d6ceee7992544d59bdc40c3f6012ac4662041f2a4c29c93d7e4 |
postgresql-contrib-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 45e6e64d006080987ffaaf83b7a66a222e141b8f16ebca5f49ab89eb74a26d4a |
postgresql-contrib-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: b600d302eb39bbc8919f2b74bcddfaaeac2c1d03b55c619fc5e4c058c71f0606 |
postgresql-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: fba59b7e165006dd2fe50cb63cda8b7e942a08124028440b38a5f7251502b46b |
postgresql-debugsource-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: edcfc92b6bfb37f7bd33ff10f77935733aedd9bad055946c70fa4224d38cb585 |
postgresql-docs-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 085a3a477b669e3d9c3020c2615ee620744f2bf04460de1c04408bc659623685 |
postgresql-docs-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: d2552ecc433837d75daa3d3e91e2e308bbfe2f8cfe1b249d232805fdb4a96553 |
postgresql-plperl-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 66dab564b8cb27f6de7d0143bbde757927153aef90ef3487e855dbd81339717a |
postgresql-plperl-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 0df4c808219b08ab8c612109af08296e0d4bd7070bf46c0ca0edf8e436f86af8 |
postgresql-plpython3-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: d997a8f19e7a0b251658a17b7d5a9c8e80a3a820941a6f0f4b0defc9fd9702d4 |
postgresql-plpython3-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 4481efc250a4a7d7f7cea656768f6852e1b634d9fb1bb38162f6810fd8216f76 |
postgresql-pltcl-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: d57af22e96139b40e43db5b03b494a3b106725df336177de9509e2f9846dc535 |
postgresql-pltcl-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 3d472e398b990e242653c0dac0a0d04139f028f4d77daee8a01513becef15454 |
postgresql-private-devel-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 3c8d8d89dece5e418c4d8711078e81b1e27da12fd98773ef163f83c1fe79824c |
postgresql-private-libs-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 09a19290375073f40c806c73e4e64b72c712b511ef4f123b988957a29cf0a87b |
postgresql-private-libs-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: a8d14cf4800a81d7c8e4b9949107bc410b460cdae66d807ab559db7d72c2749c |
postgresql-server-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 86d86f4f930ff54a203d78ec27f4a2489d0835239a714b3aeeefe199fa03cfd9 |
postgresql-server-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: de223f49351d5f39dcc4fe37d9a9d74c3022173cc6b473d0ec2218ac2304d1ae |
postgresql-server-devel-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 47de85a4f13d7f51700861974fcba85bf2ebc520348ec51d3d70e3e32950067f |
postgresql-server-devel-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 153a7cc3573badf2856a9ad84547ccd05bcf85f557bf164d7dd60060a56d943c |
postgresql-static-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 4867d499319988cab4b9626ae2760febd87609f8d9d2135fd266a48980d51989 |
postgresql-test-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 89088b1ce2ba8084d9999b9b8a566ff8eac10e06d11067c0329ee3a28f5c3315 |
postgresql-test-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 058f0c7bbcbac72ac11201a123845b2e08de539cbe5e0c32b6b2fd2a07b82ec9 |
postgresql-upgrade-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 7d083f6fb2265aebbedf9d3d2252160958e81e15a3dee5a2ee411893ac46bca2 |
postgresql-upgrade-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 947f0017eb496eb08c0858af5d6d32fbe4c74d2245408757b6a4e44d39ebb781 |
postgresql-upgrade-devel-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: f3b00f53be611bc281b156546ea406edbb17c8d78f966bb584b08b18439f8d4c |
postgresql-upgrade-devel-debuginfo-15.5-1.module+el8.9.0+20663+03952ce4.aarch64.rpm | SHA-256: 963b562031d545ac67e59615b4357c55222d20bbb2e73832f93856a533655611 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.